CentOS 8 : pki-core:10.6 and pki-deps:10.6 (CESA-2020:4847)

medium Nessus Plugin ID 145989

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2020:4847 advisory.

- jquery: Cross-site scripting via cross-domain ajax requests (CVE-2015-9251)

- bootstrap: XSS in the data-target attribute (CVE-2016-10735)

- bootstrap: Cross-site Scripting (XSS) in the collapse data-parent attribute (CVE-2018-14040)

- bootstrap: Cross-site Scripting (XSS) in the data-container property of tooltip (CVE-2018-14042)

- pki-core: Reflected XSS in 'path length' constraint field in CA's Agent page (CVE-2019-10146)

- pki-core/pki-kra: Reflected XSS in recoveryID search field at KRA's DRM agent page in authorize recovery tab (CVE-2019-10179)

- pki-core: Reflected XSS in getcookies?url= endpoint in CA (CVE-2019-10221)

- jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection (CVE-2019-11358)

- bootstrap: XSS in the tooltip or popover data-template attribute (CVE-2019-8331)

- jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method (CVE-2020-11022)

- jquery: Untrusted code execution via <option> tag in HTML passed to DOM manipulation methods (CVE-2020-11023)

- pki: Dogtag's python client does not validate certificates (CVE-2020-15720)

- pki-core: KRA vulnerable to reflected XSS via the getPk12 page (CVE-2020-1721)

- tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling (CVE-2020-1935)

- tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability (CVE-2020-1938)

- pki-core: XSS in the certificate search results (CVE-2020-25715)

- tomcat: request mixup (CVE-2022-25762)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2020:4847

Plugin Details

Severity: Medium

ID: 145989

File Name: centos8_RHSA-2020-4847.nasl

Version: 1.8

Type: local

Agent: unix

Published: 2/1/2021

Updated: 2/8/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.7

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-1721

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 6.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-15720

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:apache-commons-collections, p-cpe:/a:centos:centos:apache-commons-lang, p-cpe:/a:centos:centos:apache-commons-net, p-cpe:/a:centos:centos:bea-stax-api, p-cpe:/a:centos:centos:glassfish-fastinfoset, p-cpe:/a:centos:centos:glassfish-jaxb-api, p-cpe:/a:centos:centos:glassfish-jaxb-core, p-cpe:/a:centos:centos:glassfish-jaxb-runtime, p-cpe:/a:centos:centos:glassfish-jaxb-txw2, p-cpe:/a:centos:centos:jackson-annotations, p-cpe:/a:centos:centos:jackson-core, p-cpe:/a:centos:centos:jackson-databind, p-cpe:/a:centos:centos:jackson-jaxrs-json-provider, p-cpe:/a:centos:centos:jackson-jaxrs-providers, p-cpe:/a:centos:centos:jackson-module-jaxb-annotations, p-cpe:/a:centos:centos:jakarta-commons-httpclient, p-cpe:/a:centos:centos:javassist, p-cpe:/a:centos:centos:javassist-javadoc, p-cpe:/a:centos:centos:jss, p-cpe:/a:centos:centos:jss-javadoc, p-cpe:/a:centos:centos:ldapjdk, p-cpe:/a:centos:centos:ldapjdk-javadoc, p-cpe:/a:centos:centos:pki-base, p-cpe:/a:centos:centos:pki-base-java, p-cpe:/a:centos:centos:pki-ca, p-cpe:/a:centos:centos:pki-kra, p-cpe:/a:centos:centos:pki-server, p-cpe:/a:centos:centos:pki-servlet-4.0-api, p-cpe:/a:centos:centos:pki-servlet-engine, p-cpe:/a:centos:centos:pki-symkey, p-cpe:/a:centos:centos:pki-tools, p-cpe:/a:centos:centos:python-nss-doc, p-cpe:/a:centos:centos:python3-nss, p-cpe:/a:centos:centos:python3-pki, p-cpe:/a:centos:centos:relaxngdatatype, p-cpe:/a:centos:centos:resteasy, p-cpe:/a:centos:centos:slf4j, p-cpe:/a:centos:centos:slf4j-jdk14, p-cpe:/a:centos:centos:stax-ex, p-cpe:/a:centos:centos:tomcatjss, p-cpe:/a:centos:centos:velocity, p-cpe:/a:centos:centos:xalan-j2, p-cpe:/a:centos:centos:xerces-j2, p-cpe:/a:centos:centos:xml-commons-apis, p-cpe:/a:centos:centos:xml-commons-resolver, p-cpe:/a:centos:centos:xmlstreambuffer, p-cpe:/a:centos:centos:xsom

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/4/2020

Vulnerability Publication Date: 1/18/2018

Reference Information

CVE: CVE-2015-9251, CVE-2016-10735, CVE-2018-14040, CVE-2018-14042, CVE-2019-10146, CVE-2019-10179, CVE-2019-10221, CVE-2019-11358, CVE-2019-8331, CVE-2020-11022, CVE-2020-11023, CVE-2020-15720, CVE-2020-1721

BID: 105658, 107375, 108023

RHSA: 2020:4847